您尚未登录。

#1 2024-05-31 20:20:04

algebnaly
会员
注册时间: 2024-03-18
帖子: 9

带Kerberos验证的NFS,显示没有权限

我在一台机器上配置了NFSv4服务,并且设置了Kerberos验证,然后在同一台机器上挂载NFS共享的文件夹,但是显示Permission denied (os error 13)。
请问我需要如何操作才能让带Kerberos验证的NFS正常运行?

下面是一些可能有用的细节信息:
/etc/exports

/home/algebnaly    *(rw,sync,nohide,no_subtree_check,sec=krb5)

其中, algebnaly是我的用户名

/etc/hosts

127.0.0.1       lab608

/etc/hostname

lab608

/etc/idmapd.conf

[General]
Domain = lab608
Verbosity = 5

[Mapping]
Nobody-User = nobody
Nobody-Group = nobody

列出kerberos上的所有principal:

╭─algebnaly@lab608 ~
╰─$ sudo kadmin.local
Authenticating as principal root/admin@ALGEBNALY.COM with password.
kadmin.local:  list_principals
K/M@ALGEBNALY.COM
host/lab608@ALGEBNALY.COM
kadmin/admin@ALGEBNALY.COM
kadmin/changepw@ALGEBNALY.COM
krbtgt/ALGEBNALY.COM@ALGEBNALY.COM
nfs/lab608@ALGEBNALY.COM
kadmin.local:

使用的挂载命令:

╭─algebnaly@lab608 ~
╰─$ sudo mount -vvvvv  -t nfs4 -o sec=krb5 lab608:/  /mnt/nfs/
mount.nfs4: timeout set for Tue Jun  4 13:37:57 2024
mount.nfs4: trying text-based options 'sec=krb5,vers=4.2,addr=127.0.0.1,clientaddr=127.0.0.1'
╭─algebnaly@lab608 ~
╰─$

klist命令的结果:

╭─algebnaly@lab608 ~
╰─$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: host/lab608@ALGEBNALY.COM

Valid starting       Expires              Service principal
06/04/2024 13:26:07  06/04/2024 23:26:07  krbtgt/ALGEBNALY.COM@ALGEBNALY.COM
06/04/2024 13:32:56  06/04/2024 23:26:07  nfs/lab608@
	Ticket server: nfs/lab608@ALGEBNALY.COM

/etc/krb5.conf:

[libdefaults]
        default_realm = ALGEBNALY.COM

[realms]
# use "kdc = ..." if realm admins haven't put SRV records into DNS
        ALGEBNALY.COM = {
                admin_server = lab608
                kdc = lab608
                default_principal_flags = +preauth
        }

[domain_realm]
        algebnaly.com = ALGEBNALY.COM
        .algebnaly.com = ALGEBNALY.COM

[logging]
    kdc          = SYSLOG:NOTICE
    admin_server = SYSLOG:NOTICE
    default      = SYSLOG:NOTICE

复现产生错误的过程:

╭─algebnaly@lab608 ~
╰─$ ls /mnt/nfs/
home
╭─algebnaly@lab608 ~
╰─$ ls /mnt/nfs/home/
algebnaly
╭─algebnaly@lab608 ~
╰─$ ls /mnt/nfs/home/algebnaly/
"/mnt/nfs/home/algebnaly/": Permission denied (os error 13)

nfsidmap -l的结果:

╭─algebnaly@lab608 ~
╰─$ sudo nfsidmap -l
4 .id_resolver keys found:
  gid:algebnaly@lab608
  uid:algebnaly@lab608
  gid:root@lab608
  uid:root@lab608

本地以及远程的用户id:

╭─algebnaly@lab608 ~
╰─$ ls -alhng /mnt/nfs/home/
Permissions Size User Group Date Modified Name
drwx------     - 1000 1000   4 Jun 13:33  algebnaly
╭─algebnaly@lab608 ~
╰─$ id -a
uid=1000(algebnaly) gid=1000(algebnaly) 组=1000(algebnaly),108(vboxusers),150(wireshark),960(nix-users)

jornalctl -r的部分结果:

Tue 2024-06-04 13:33:14 CST lab608 sudo[160205]: pam_unix(sudo:session): session opened for user root(uid=0) by algebnaly(uid=1000)
Tue 2024-06-04 13:33:14 CST lab608 sudo[160205]: algebnaly : TTY=pts/2 ; PWD=/home/algebnaly ; USER=root ; COMMAND=/usr/bin/journalctl -r -o short-full
Tue 2024-06-04 13:33:10 CST lab608 sudo[160189]: pam_unix(sudo:session): session closed for user root
Tue 2024-06-04 13:33:05 CST lab608 sudo[160189]: pam_unix(sudo:session): session opened for user root(uid=0) by algebnaly(uid=1000)
Tue 2024-06-04 13:33:05 CST lab608 sudo[160189]: algebnaly : TTY=pts/2 ; PWD=/home/algebnaly ; USER=root ; COMMAND=/usr/bin/journalctl -r
Tue 2024-06-04 13:33:04 CST lab608 kernel: NFS: permission(0:103/256), mask=0x10, res=0
Tue 2024-06-04 13:33:04 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:33:01 CST lab608 kernel: NFS: permission(0:103/256), mask=0x10, res=0
Tue 2024-06-04 13:33:01 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:111/168726), mask=0x24, res=-13
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: nfs_update_inode(0:111/168726 fh_crc=0x77af2449 ct=2 info=0x26040)
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fileid: fileid=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_type: type=00
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:33:00 CST lab608 kernel: check_slot_seqid enter. seqid 34 slot_seqid 33
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       xs_tcp_send_request(204) = 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=34 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: (0:111/168726) revalidation complete
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: nfs_update_inode(0:111/168726 fh_crc=0x77af2449 ct=2 info=0x427e7f)
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=168726
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_time_access: atime=1717428722
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_group: gid=1000
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_owner: uid=1000
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_mode: file mode=0700
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fileid: fileid=168726
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_fsid: fsid=(0x71835d87ff5298d0/0x0)
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:33:00 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:33:00 CST lab608 kernel: check_slot_seqid enter. seqid 33 slot_seqid 32
Tue 2024-06-04 13:33:00 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:33:00 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=33 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:33:00 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:33:00 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: revalidating (0:111/168726)
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:111/168726), mask=0x10, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:33:00 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:111/168726), mask=0x10, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: readdir(/) starting at cookie 2147483647
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_do_filldir() filling ended @ cookie 2147483647
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: readdir(/) starting at cookie 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: open dir(/)
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:109/598), mask=0x24, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: (0:109/598) revalidation complete
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_update_inode(0:109/598 fh_crc=0xafdd78fc ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:59 CST lab608 kernel: check_slot_seqid enter. seqid 32 slot_seqid 31
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=32 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: revalidating (0:109/598)
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: (0:109/598) revalidation complete
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_update_inode(0:109/598 fh_crc=0xafdd78fc ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:59 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:59 CST lab608 kernel: check_slot_seqid enter. seqid 31 slot_seqid 30
Tue 2024-06-04 13:32:59 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:32:59 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=31 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:59 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:59 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: revalidating (0:109/598)
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:59 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) starting at cookie 2147483647
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_do_filldir() filling ended @ cookie 2147483647
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717428722
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0700
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x71835d87ff5298d0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: _nfs4_proc_readdir: returns 328
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_readdir: verifier = 00000000:00000000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd: fh_compose(exp 00:19/168726 home/algebnaly, ino=168726)
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 30 slot_seqid 29
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(220) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_readdir: cookie = 0, verifier = 00000000:00000000, bitmap = 0018091a:00b0a23a:00000000
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=30 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:58 CST lab608 kernel: _nfs4_proc_readdir: dentry = /, cookie = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) starting at cookie 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: open dir(/)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x24, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: (0:109/598) revalidation complete
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_update_inode(0:109/598 fh_crc=0xafdd78fc ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 29 slot_seqid 28
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=29 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: revalidating (0:109/598)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x10, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 nfsrahead[160166]: setting /mnt/nfs/home/algebnaly readahead to 128
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:111/168726), mask=0x10, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 168726 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_fhget(0:111/168726 fh_crc=0x77af2449 ct=1)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717428722
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0700
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x71835d87ff5298d0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 28 slot_seqid 27
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=28 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 27 slot_seqid 26
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=27 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_pathconf: xdr returned 0!
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_maxname: maxname=255
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_maxlink: maxlink=255
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 26 slot_seqid 25
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(192) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=26 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:32:58 CST lab608 kernel: set_pnfs_layoutdriver: Using NFSv4 I/O
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_fsinfo: xdr returned 0!
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_xattrsupport: XATTR support=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change_attr_type: bitmap is 40000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_clone_blksize: bitmap is 40000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_layout_blksize: bitmap is 40002
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_pnfstype: bitmap is 40000000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_delta: time_delta=0 3333333
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_maxwrite: maxwrite=1048576
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_maxread: maxread=1048576
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_maxfilesize: maxfilesize=9223372036854775807
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_lease_time: lease time=90
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 25 slot_seqid 24
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=25 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: Found the path /home/algebnaly
Tue 2024-06-04 13:32:58 CST lab608 kernel: Path seems to be </home/algebnaly>
Tue 2024-06-04 13:32:58 CST lab608 kernel: found fsid length 24
Tue 2024-06-04 13:32:58 CST lab608 kernel: found fsidtype 7
Tue 2024-06-04 13:32:58 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:58 CST lab608 kernel: Found the path /home/algebnaly
Tue 2024-06-04 13:32:58 CST lab608 kernel: Path seems to be </home/algebnaly>
Tue 2024-06-04 13:32:58 CST lab608 kernel: found fsid length 24
Tue 2024-06-04 13:32:58 CST lab608 kernel: found fsidtype 7
Tue 2024-06-04 13:32:58 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 24 slot_seqid 23
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=24 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000025abb774
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS reply lookup: 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717428722
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=1000
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0700
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x71835d87ff5298d0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd: fh_compose(exp 00:19/168726 home/algebnaly, ino=168726)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd: nfsd_lookup(fh 28: 01 00 07 00 56 02 00 00 00 00 00 00 30 78 cc fa 8c 2f 5b 82 95 68 44 90 35 c5 da f1, algebnaly)
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 23 slot_seqid 22
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(220) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=23 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS call  lookup /algebnaly
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_fhget(0:109/168726 fh_crc=0x77af2449 ct=1)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS reply lookup: 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717428714
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717428722
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=1000
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: Path /var/lib/nfs/rpc_pipefs//nfs/clnt52e/idmap not available. waiting...
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000200, len=16, name=clnt531
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: Path /var/lib/nfs/rpc_pipefs//nfs/clnt52e/idmap not available. waiting...
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt532
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt531
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=1000
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: Server : (group) id "1000" -> name "algebnaly@lab608"
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: final return value is 0
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: nsswitch->gid_to_name returned 0
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: calling nsswitch->gid_to_name
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfsdcb: authbuf=gss/krb5 authtype=group
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: Server : (user) id "1000" -> name "algebnaly@lab608"
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: final return value is 0
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: nsswitch->uid_to_name returned 0
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: calling nsswitch->uid_to_name
Tue 2024-06-04 13:32:58 CST lab608 rpc.idmapd[158810]: nfsdcb: authbuf=gss/krb5 authtype=user
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0700
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=168726
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x71835d87ff5298d0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=1390
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=2994
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd: fh_compose(exp 00:19/168726 home/algebnaly, ino=168726)
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd: nfsd_lookup(fh 28: 01 00 07 00 56 02 00 00 00 00 00 00 30 78 cc fa 8c 2f 5b 82 95 68 44 90 35 c5 da f1, algebnaly)
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 22 slot_seqid 21
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(220) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=22 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS call  lookup /algebnaly
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: lookup(/algebnaly)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x1, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_update_inode(0:109/598 fh_crc=0xafdd78fc ct=2 info=0x26040)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=00
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 21 slot_seqid 20
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(204) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=21 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:109/598), mask=0x81, res=-10
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) starting at cookie 2147483647
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_do_filldir() filling ended @ cookie 2147483647
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: readdir(/) starting at cookie 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: open dir(/)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: permission(0:103/256), mask=0x24, res=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: (0:103/256) revalidation complete
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_update_inode(0:103/256 fh_crc=0x62d40c52 ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717468679
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=16384
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 20 slot_seqid 19
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(176) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=20 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: revalidating (0:103/256)
Tue 2024-06-04 13:32:58 CST lab608 tailscaled[730]: portmapper: UPnP discovered root "http://169.254.100.156:37215/upnpdev.xml" does not match gateway IP 172.16.59.254; repointing at gateway which is assumed to be floating
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: (0:103/256) revalidation complete
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_update_inode(0:103/256 fh_crc=0x62d40c52 ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_time_access: atime=1717468679
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_space_used: space used=16384
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:58 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:58 CST lab608 kernel: check_slot_seqid enter. seqid 19 slot_seqid 18
Tue 2024-06-04 13:32:58 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       xs_tcp_send_request(176) = 0
Tue 2024-06-04 13:32:58 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=19 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:58 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:58 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: revalidating (0:103/256)
Tue 2024-06-04 13:32:58 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:57 CST lab608 nfsrahead[160160]: setting /mnt/nfs/home readahead to 128
Tue 2024-06-04 13:32:57 CST lab608 rpc.idmapd[158810]: Path /var/lib/nfs/rpc_pipefs//nfs/clnt52e/idmap not available. waiting...
Tue 2024-06-04 13:32:57 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000200, len=16, name=clnt52f
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 598 is valid
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_fhget(0:109/598 fh_crc=0xafdd78fc ct=1)
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 18 slot_seqid 17
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(196) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=18 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 17 slot_seqid 16
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=17 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_pathconf: xdr returned 0!
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_maxname: maxname=255
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_maxlink: maxlink=255
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 16 slot_seqid 15
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(192) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=16 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:57 CST lab608 kernel: set_pnfs_layoutdriver: Using NFSv4 I/O
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_fsinfo: xdr returned 0!
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_xattrsupport: XATTR support=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change_attr_type: bitmap is 40000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_clone_blksize: bitmap is 40000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_layout_blksize: bitmap is 40002
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_pnfstype: bitmap is 40000000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_delta: time_delta=0 3333333
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_maxwrite: maxwrite=1048576
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_maxread: maxread=1048576
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_maxfilesize: maxfilesize=9223372036854775807
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_lease_time: lease time=90
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 15 slot_seqid 14
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=15 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: Found the path /home
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: Path seems to be </home>
Tue 2024-06-04 13:32:57 CST lab608 kernel: found fsid length 24
Tue 2024-06-04 13:32:57 CST lab608 kernel: found fsidtype 7
Tue 2024-06-04 13:32:57 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:57 CST lab608 kernel: Found the path /home
Tue 2024-06-04 13:32:57 CST lab608 kernel: Path seems to be </home>
Tue 2024-06-04 13:32:57 CST lab608 kernel: found fsid length 24
Tue 2024-06-04 13:32:57 CST lab608 kernel: found fsidtype 7
Tue 2024-06-04 13:32:57 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 14 slot_seqid 13
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=14 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 00000000ca700387
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS reply lookup: 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd: fh_compose(exp 00:19/598 /home, ino=598)
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd: nfsd_lookup(fh 8: 01 00 01 00 00 00 00 00, home)
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 13 slot_seqid 12
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(192) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=13 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS call  lookup /home
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: permission(0:103/256), mask=0x81, res=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: readdir(/) starting at cookie 2147483647
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: readdir(/) returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_do_filldir() filling ended @ cookie 2147483647
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: dentry_delete(/home, 32080c)
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_fhget(0:103/598 fh_crc=0xafdd78fc ct=1)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=1714464531
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=1717427592
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=598
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x3078ccfa8c2f5b82/0x9568449035c5daf1)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=24
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: _nfs4_proc_readdir: returns 312
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_readdir: verifier = 00000000:00000000
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 rpc.idmapd[158810]: Path /var/lib/nfs/rpc_pipefs//nfs/clnt52e/idmap not available. waiting...
Tue 2024-06-04 13:32:57 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt530
Tue 2024-06-04 13:32:57 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt52f
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd: fh_compose(exp 00:19/598 /home, ino=598)
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 12 slot_seqid 11
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(200) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_readdir: cookie = 0, verifier = 00000000:00000000, bitmap = 0018091a:00b0a23a:00000000
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=12 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:57 CST lab608 kernel: _nfs4_proc_readdir: dentry = /, cookie = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: readdir(/) starting at cookie 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: open dir(/)
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: permission(0:103/256), mask=0x24, res=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_update_inode(0:103/256 fh_crc=0x62d40c52 ct=2 info=0x26040)
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=00
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=00
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 11 slot_seqid 10
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(184) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=11 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: (0:103/256) revalidation complete
Tue 2024-06-04 13:32:57 CST lab608 kernel: NFS: nfs_update_inode(0:103/256 fh_crc=0x62d40c52 ct=2 info=0x427e7f)
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_time_access: atime=1717468679
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_space_used: space used=16384
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:57 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:57 CST lab608 kernel: check_slot_seqid enter. seqid 10 slot_seqid 9
Tue 2024-06-04 13:32:57 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_tcp_send_request(176) = 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=10 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:57 CST lab608 kernel: RPC:       xs_local_send_request(992) = 0
Tue 2024-06-04 13:32:56 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:56 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:56 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: revalidating (0:103/256)
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:56 CST lab608 krb5kdc[159424]: TGS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1717478767, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, host/lab608@ALGEBNALY.COM for nfs/lab608@ALGEBNALY.COM
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: permission(0:103/256), mask=0x10, res=0
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: permission(0:103/256), mask=0x10, res=0
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:56 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:54 CST lab608 kernel: NFS: permission(0:103/256), mask=0x10, res=0
Tue 2024-06-04 13:32:54 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:53 CST lab608 kernel: nfs4_renew_state: done
Tue 2024-06-04 13:32:53 CST lab608 kernel: nfs4_schedule_state_renewal: requeueing work. Lease period = 55
Tue 2024-06-04 13:32:53 CST lab608 kernel: nfs4_renew_state: failed to call renewd. Reason: lease not expired
Tue 2024-06-04 13:32:53 CST lab608 kernel: nfs4_renew_state: start
Tue 2024-06-04 13:32:50 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:50 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:48 CST lab608 nfsrahead[160128]: setting /mnt/nfs readahead to 128
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_try_get_tree() = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: NFS: nfs_weak_revalidate: inode 256 is valid
Tue 2024-06-04 13:32:48 CST lab608 kernel: NFS: nfs_fhget(0:103/256 fh_crc=0x62d40c52 ct=1)
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_access: atime=1717468679
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_space_used: space used=16384
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 9 slot_seqid 8
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(176) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=9 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 8 slot_seqid 7
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(180) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=8 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_pathconf: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxname: maxname=255
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxlink: maxlink=255
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 7 slot_seqid 6
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(172) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=7 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: set_pnfs_layoutdriver: Using NFSv4 I/O
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_fsinfo: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_xattrsupport: XATTR support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_change_attr_type: bitmap is 40000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_clone_blksize: bitmap is 40000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_layout_blksize: bitmap is 40002
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_pnfstype: bitmap is 40000000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_delta: time_delta=0 3333333
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxwrite: maxwrite=1048576
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxread: maxread=1048576
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxfilesize: maxfilesize=9223372036854775807
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_lease_time: lease time=90
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 6 slot_seqid 5
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(180) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=6 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 5 slot_seqid 4
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(180) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=5 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel:  01000100 00000000
Tue 2024-06-04 13:32:48 CST lab608 kernel: Pseudo-fs root FH at 00000000adf5d247 is 8 bytes, crc: 0x62d40c52:
Tue 2024-06-04 13:32:48 CST lab608 kernel: Server FSID: 0:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_fsinfo: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_xattrsupport: XATTR support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_change_attr_type: bitmap is 40000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_clone_blksize: bitmap is 40000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_layout_blksize: bitmap is 40002
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_pnfstype: bitmap is 40000000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_delta: time_delta=0 3333333
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxwrite: maxwrite=1048576
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxread: maxread=1048576
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_maxfilesize: maxfilesize=9223372036854775807
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_lease_time: lease time=90
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 4 slot_seqid 3
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(180) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=4 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_server_caps: xdr returned 0!
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_exclcreat_supported: bitmask=00001010:00040032:00030000
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_preserving: case_preserving=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_case_insensitive: case_insensitive=false
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_aclsupport: ACLs supported=3
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_symlink_support: symlink support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_link_support: link support=true
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fh_expire_type: expire type=0x0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_supported: bitmask=fdffbfff:40fdbe3e:00060803
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 3 slot_seqid 2
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(180) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=3 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_getfattr_generic: xdr returned 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_getfattr_attrs: xdr returned 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_mounted_on_fileid: fileid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_modify: mtime=1717468677
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_metadata: ctime=1717468677
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_time_access: atime=1717468679
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_space_used: space used=16384
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_rdev: rdev=(0x0:0x0)
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_group: gid=0
Tue 2024-06-04 13:32:48 CST lab608 sudo[160112]: pam_unix(sudo:session): session closed for user root
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_owner: uid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_nlink: nlink=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_mode: file mode=0755
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fs_locations: fs_locations done, error = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fileid: fileid=256
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_fsid: fsid=(0x0/0x0)
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_size: file size=240
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_change: change attribute=7376515711365021696
Tue 2024-06-04 13:32:48 CST lab608 kernel: decode_attr_type: type=040000
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd: fh_compose(exp 00:19/256 /, ino=256)
Tue 2024-06-04 13:32:48 CST lab608 kernel: Found the path /
Tue 2024-06-04 13:32:48 CST lab608 kernel: Path seems to be </>
Tue 2024-06-04 13:32:48 CST lab608 kernel: found fsid length 4
Tue 2024-06-04 13:32:48 CST lab608 kernel: found fsidtype 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: Found the path /
Tue 2024-06-04 13:32:48 CST lab608 kernel: Path seems to be </>
Tue 2024-06-04 13:32:48 CST lab608 kernel: found fsid length 4
Tue 2024-06-04 13:32:48 CST lab608 kernel: found fsidtype 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: found domain *
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 2 slot_seqid 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(168) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=2 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_local_send_request(968) = 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: Server : (group) id "0" -> name "root@lab608"
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: final return value is 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: nsswitch->gid_to_name returned 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_gid_to_name: calling nsswitch->gid_to_name
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfsdcb: authbuf=gss/krb5 authtype=group
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: Server : (user) id "0" -> name "root@lab608"
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: final return value is 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: nsswitch->uid_to_name returned 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfs4_uid_to_name: calling nsswitch->uid_to_name
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: nfsdcb: authbuf=gss/krb5 authtype=user
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=16
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs41_proc_reclaim_complete status=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 0 highest_used_slotid 4294967295
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs41_sequence_process: Error 0 free the slot
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_free_slot: slotid 1 highest_used_slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0003 highest_used=1 slotid=1
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0001 highest_used=0 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfsd4_store_cache_entry slot 00000000a33bd7e9
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs41_call_sync_prepare data->seq_server 0000000054852fcc
Tue 2024-06-04 13:32:48 CST lab608 kernel: alloc_cld_upcall: allocated xid 17
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 1 slot_seqid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_sequence: slotid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: __find_in_sessionid_hashtbl: 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(192) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: encode_sequence: sessionid=1717466311:232620886:140:0 seqid=1 slotid=0 max_slotid=0 cache_this=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: NFS: nfs4_discover_server_trunking: status = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_alloc_slot used_slots=0001 highest_used=0 slotid=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_alloc_slot used_slots=0000 highest_used=4294967295 max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_schedule_state_renewal: requeueing work. Lease period = 5
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_proc_create_session client>seqid 2 sessionid 1717466311:232620886:140:0
Tue 2024-06-04 13:32:48 CST lab608 kernel: slot table setup returned 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_realloc_slot_table: return 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_realloc_slot_table: tbl=00000000d7332b3c slots=00000000f9e747ea max_slots=16
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_realloc_slot_table: max_reqs=16, tbl->max_slots 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: <-- nfs4_realloc_slot_table: return 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_realloc_slot_table: tbl=0000000087c672de slots=0000000040ec8eda max_slots=30
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_realloc_slot_table: max_reqs=30, tbl->max_slots 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_setup_session_slot_tables
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       set up xprt to 127.0.0.1 (port 0) via tcp
Tue 2024-06-04 13:32:48 CST lab608 kernel: check_slot_seqid enter. seqid 1 slot_seqid 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(264) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_init_channel_attrs: Back Channel : max_rqst_sz=4096 max_resp_sz=4096 max_resp_sz_cached=0 max_ops=2 max_reqs=16
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs4_init_channel_attrs: Fore Channel : max_rqst_sz=1049620 max_resp_sz=1049480 max_ops=8 max_reqs=64
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_proc_create_session clp=00000000d4d7b1c2 session=000000000d0fb3bd
Tue 2024-06-04 13:32:48 CST lab608 kernel:   stateid mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel:   cleanup mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel:   minimal mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel: sp4_mach_cred:
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 57
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 55
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 45
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 44
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 43
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 42
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 41
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 21
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 14
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 8
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 4
Tue 2024-06-04 13:32:48 CST lab608 kernel: Server SP4_MACH_CRED support:
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_exchange_id seqid 0 flags 20001
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_exchange_id rqstp=000000001e228aef exid=000000007555f0e4 clname.len=20 clname.data=0000000007a18a0e ip_addr=127.0.0.1 flags 101, spa_how 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(352) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel:   stateid mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel:   cleanup mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel:   minimal mode enabled
Tue 2024-06-04 13:32:48 CST lab608 kernel: sp4_mach_cred:
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 57
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 55
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 45
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 44
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 43
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 42
Tue 2024-06-04 13:32:48 CST lab608 kernel:   enforce op 41
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 21
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 14
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 8
Tue 2024-06-04 13:32:48 CST lab608 kernel:   allow op 4
Tue 2024-06-04 13:32:48 CST lab608 kernel: Server SP4_MACH_CRED support:
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_exchange_id seqid 0 flags 20001
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfsd4_exchange_id rqstp=000000001e228aef exid=000000007555f0e4 clname.len=20 clname.data=0000000007a18a0e ip_addr=127.0.0.1 flags 101, spa_how 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: Path /var/lib/nfs/rpc_pipefs//nfs/clnt52e/idmap not available. waiting...
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt52e
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       Want update, refage=120, age=0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_verify_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(352) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       gss_krb5_get_mic_v2
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       krb5_encrypt returns 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_local_send_request(968) = 0
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: New client: 52c
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: Opened /var/lib/nfs/rpc_pipefs//nfs/clnt52c/idmap
Tue 2024-06-04 13:32:48 CST lab608 rpc.idmapd[158810]: pipefs inotify: wd=1, mask=0x40000100, len=16, name=clnt52c
Tue 2024-06-04 13:32:48 CST lab608 kernel: NFS: nfs4_discover_server_trunking: testing 'lab608'
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs_callback_up: service started
Tue 2024-06-04 13:32:48 CST lab608 kernel: NFS: create per-net callback data; net=f0000000
Tue 2024-06-04 13:32:48 CST lab608 kernel: nfs_callback_create_svc: service created
Tue 2024-06-04 13:32:48 CST lab608 kernel: svc: initialising pool 0 for NFSv4 callback
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       setup backchannel transport done
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       adding req= 000000001fa7baeb
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       setup backchannel transport
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_send_request(40) = 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       000000009a4790d4 connect status 115 connected 1 sock state 1
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       state 1 conn 0 dead 0 zapped 1 sk_shutdown 0
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_tcp_state_change client 000000009a4790d4...
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       worker connecting xprt 000000009a4790d4 via tcp to 127.0.0.1 (port 2049)
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_bind 0.0.0.0:680: ok (0)
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       xs_connect scheduled xprt 000000009a4790d4
Tue 2024-06-04 13:32:48 CST lab608 kernel: RPC:       set up xprt to 127.0.0.1 (port 2049) via tcp
Tue 2024-06-04 13:32:48 CST lab608 kernel: --> nfs4_try_get_tree()
Tue 2024-06-04 13:32:48 CST lab608 sudo[160112]: pam_unix(sudo:session): session opened for user root(uid=0) by algebnaly(uid=1000)
Tue 2024-06-04 13:32:48 CST lab608 sudo[160112]: algebnaly : TTY=pts/2 ; PWD=/home/algebnaly ; USER=root ; COMMAND=/usr/bin/mount -vvvvv -t nfs4 -o sec=krb5 lab608:/ /mnt/nfs/
Tue 2024-06-04 13:32:34 CST lab608 tailscaled[730]: portmapper: UPnP discovered root "http://169.254.100.156:37215/upnpdev.xml" does not match gateway IP 172.16.59.254; repointing at gateway which is assumed to be floating
Tue 2024-06-04 13:32:30 CST lab608 sudo[160071]: pam_unix(sudo:session): session closed for user root
Tue 2024-06-04 13:32:30 CST lab608 sudo[160071]: pam_unix(sudo:session): session opened for user root(uid=0) by algebnaly(uid=1000)
Tue 2024-06-04 13:32:30 CST lab608 sudo[160071]: algebnaly : TTY=pts/2 ; PWD=/home/algebnaly ; USER=root ; COMMAND=/usr/bin/journalctl -r
Tue 2024-06-04 13:32:20 CST lab608 sudo[160040]: pam_unix(sudo:session): session closed for user root
Tue 2024-06-04 13:32:20 CST lab608 sudo[160040]: pam_unix(sudo:session): session opened for user root(uid=0) by algebnaly(uid=1000)
Tue 2024-06-04 13:32:20 CST lab608 sudo[160040]: algebnaly : TTY=pts/2 ; PWD=/home/algebnaly ; USER=root ; COMMAND=/usr/bin/journalctl --vacuum-time 1s
Tue 2024-06-04 13:32:18 CST lab608 sudo[160024]: pam_unix(sudo:session): session closed for user root
Tue 2024-06-04 13:32:18 CST lab608 systemd-journald[325]: Vacuuming done, freed 0B of archived journals from /var/log/journal/72581965e64348e9af16fb93d649c9d1.
Tue 2024-06-04 13:32:18 CST lab608 systemd-journald[325]: Received client request to rotate journal, rotating.
Tue 2024-06-04 13:32:18 CST lab608 systemd-journald[325]: System Journal (/var/log/journal/72581965e64348e9af16fb93d649c9d1) is 24.0M, max 4.0G, 3.9G free.

最近编辑记录 algebnaly (2024-06-04 13:41:37)

离线

页脚